Endpoint Business Products Testing Report. Performed by AV-Test GmbH

Size: px
Start display at page:

Download "Endpoint Business Products Testing Report. Performed by AV-Test GmbH"

Transcription

1 Business Products Testing Report Performed by AV-Test GmbH January

2 Business Products Testing Report - Performed by AV-Test GmbH Executive Summary Overview During November 2010, AV-Test performed a comparative review of six business security products to determine their real-world protection capabilities against threats that are encountered by businesses of all sizes every day. The test was designed to challenge the products against zero-day attacks from the internet, including the most common infection vectors currently. The samples were accessed via direct links to malicious executable files, by drive-by-download websites that utilize exploits and by opening mail attachments. Additionally, a static detection test of recent samples of two very prevalent malware families FakeAV and Zbot was carried out to show the detection capabilities of the products. Overall, delivered the best detection rates, coming top in both parts of the test detecting and blocking 96% of the zero-day threats, as well as blocking 99.74% of the prevalent malware samples. reached an equally good result for zero-day threats, also blocking 96%. The on-demand detection of prevelant malware was at 97.16%. Trend Micro and were very close to the top two products regarding the blocking of zero-day threats, both reached 92% here. Trend Micro had the second best ondemand detection rate of Zbot and FakeAV with 99.59%, reached 98.83%. Finally and were able to detect 80% of the zero-day threats and 91.38% () resp % () in case of the two prevalent malware families. The volume of new samples that anti-malware vendors have to process in order to protect their customers is creating problems. It is not always possible to deploy a signature for a certain binary in time. To combat this, security vendors provide additional functionalities that detect new threats from heuristics and generic detections, to URL blocking and exploit detection. These features can be used individually to protect against threats, however, due to the massive amount of malware threats and sources, as well as different behaviors. This test considers all of the protection mechanisms that are included in today s security software and challenges them against real-world threats in order to determine the real protection capabilities of the products. Products Tested The tests were carried out on the latest versions (at the time of the test) of each of the following 6 products: 6.0 Total for Trend Micro OfficeScan

3 Business Products Testing Report - Performed by AV-Test GmbH Test Results 1. Real-Time The best results for combined detection with all protection features turned on were achieved by and, both detecting 24 out of 25. and Trend Micro are only one threat behind with 23 detected samples. and detected 20 out of 25 tested URLs and s. i. URL blocking The test started by accessing malicious URLs and determined which products blocked access to the URLs and which didn t. This prevents malicious code from ever reaching the endpoint, minimizing the risk of getting infected. All vendors other than offer this feature Figure 1: Combined Detection (URL, Static or Dynamic) The best result was achieved by and Trend Micro who both blocked access to 17 out of 23 URLs. and were a bit behind with 13 and 12 blocked URLs respectively. blocked access to 2 URLs. However, it is important to note, that offers a protection feature called SmartScreen in the Internet Explorer which is also able to block access to malicious websites. This wasn t included in the test as our focus was on the protection features in the security software Figure 2: Blocked Access to Malicious URLs 2 0 3

4 Business Products Testing Report - Performed by AV-Test GmbH ii. Static detection In case the URL blocking fails or cannot be used, then traditional static malware detection becomes important. Therefore we tested the same 23 URLs again as well as the two malicious attachments with the on-demand scanner. All products tested provide this protection feature, as it is the traditional way of detecting and blocking malware. The best results were achieved by, detecting 19 out of 25 cases, closely followed by which detected 17 cases Detection of prevalent malware The second type of testing performed was the static detection of FakeAV and ZBot, two very prevalent malware families for many businesses today. and Trend Micro achieved the highest results detecting over 99% of the files for both test sets., and also had a very good detection rate with over 98% for FakeAV and over 92% for ZBot. was behind in this test, despite their in-the-cloud service, primarily because the sensitivity of this service is set to low in the default configuration to minimize the risk of false positives. This shows that you should always consider configuration settings and whether increasing protection rates will increase the risk of false positives or not % % Figure 3: Static detection of malware components iii. Dynamic detection 80% 70% 60% When both the URL filtering as well as the static file scanning fail and don t detect anything the malware could be executed on the system. At this point the third protection layer becomes important. This is the dynamic detection of threats, analyzing the behavior of the threat and blocking suspicious actions and removing related components. However it is not easy to test the dynamic detection separately (because the static detection would have to be artificially disabled), so the overall scores in figure 1 give an idea of the impact this has on the full protection rates. 50% Figure 4: Static detection results Fake AV ZBot 4

5 Business Products Testing Report - Performed by AV-Test GmbH Methodology Platform All tests have been performed on identical PCs equipped with the following hardware: The real-world blocking test was performed according to the methodology explained below: Intel Xeon Quad-Core X3360 CPU 4 GB Ram 500 GB HDD (Western Digital) Intel Pro/1000 PL (Gigabit Ethernet) NIC The operating system was Windows XP Service Pack 3 with updates as of Additionally, the following applications have been installed to provide a vulnerable system for the URLs that use exploits to infect the system. Developer Product Version Adobe Flash Player 10 ActiveX Adobe Flash Player 10 Plugin Adobe Acrobat Reader V8 or v9 ICQ ICQ Sun Java SE Runtime Environment 6 Update 1 Mozilla Firefox ( ) (en-us) Apple QuickTime Real Networks RealPlayer 10.5 WinZip Computing LP WinZip 10.0(6667) Yahoo! Inc Messenger Testing methodology The general pre-requisites were as follows: 1. Clean system for each sample. The test systems were restored to a clean state before being exposed to each malware sample. 2. Physical machines. The test systems used were actual physical machines. No Virtual Machines were used. 1. Sample introduction vector. Each sample should be introduced to the system in as realistic a method as possible. This will include sending samples that are collected as attachments in the real world as attachments to messages. Web-based threats are downloaded to the target systems from an external web server in a repeatable way. 2. Sample Cloud/Internet accessibility. If the malware uses the cloud/internet connection to reach other sites in order to download other files and infect the system, care should be taken to make sure that the cloud access is available to the malware sample in a safe way such that the testing network is not under the threat of getting infected. 3. Allow time for sample to run. Each sample should be allowed to run on the target system for 10 minutes to exhibit autonomous malicious behavior. This may include initiating connections to systems on the internet, or installing itself to survive a reboot (as may be the case with certain key-logging Trojans that only activate fully when the victim is performing a certain task). 4. Actions of the security software. If the security software prompts the user for a decision, always the same action shall be chosen. The action to be chosen should be removal or blocking, depending on what is being offered. 5. Recoding of the result. After the security software has finished all blocking or removal steps, the final system state is captured which allows to determine the success in detection, blocking and/or removing the threat by looking at the following points: a. Which network traffic has been allowed or blocked? b. Which modification to the file system have been allowed or blocked? c. Which modifications to the registry have been allowed or blocked? 3. Product configuration. All products were run with their default, out-of-the-box configuration and updated to their latest versions. The Internet was available to all tested products so they can use the cloud as part of their protection strategy. 5

6 Business Products Testing Report - Performed by AV-Test GmbH Appendix Version information of the tested software Developer, Distributor Product name Program version Engine/ signature version Lab (a) n/a Total for / / / 4.59G / bd Trend Micro OfficeScan / Samples The malware test corpus for the real-world protection test consisted of 25 samples, including direct downloads, driveby-downloads and malicious mail attachments. The samples were collected, analyzed and chosen by AV-Test. All samples have been tested at the same day they were discovered by AV-Test to ensure that only the latest threats are used. The test corpus for the static detection test consisted of 6,059 samples of the FakeAV and ZBot families. The samples were collected during a time frame of 6 weeks before starting the test. The analysis of the files and the decision which files shall be included in the test set was made by AV-Test. List of malware samples for the real-world test URLs Malicious attachments DHL Delivery Problem S.NR Facebook Service. Your password has been 6

7 Business Products Testing Report - Performed by AV-Test GmbH Copyright 2010 by AV-Test GmbH, Klewitzstr. 7, Magdeburg, Germany Phone +49 (0) Fax +49 (0) Web

Windows 8 Malware Protection Test Report

Windows 8 Malware Protection Test Report Windows 8 Malware Protection Test Report A test commissioned by Kaspersky Lab and performed by AV-Test GmbH Date of the report: January 11 th, 2013, last update: January 11 th, 2013 Executive Summary In

More information

Real World and Vulnerability Protection, Performance and Remediation Report

Real World and Vulnerability Protection, Performance and Remediation Report Real World and Vulnerability Protection, Performance and Remediation Report A test commissioned by Symantec Corporation and performed by AV-Test GmbH Date of the report: September 17 th, 2014, last update:

More information

Banker Malware Protection Test Report

Banker Malware Protection Test Report Banker Malware Protection Test Report A test commissioned by Kaspersky Lab and performed by AV-Test GmbH Date of the report: April 10 th,, last update: April 10 th, Executive Summary In March, AV-Test

More information

Proactive Rootkit Protection Comparison Test

Proactive Rootkit Protection Comparison Test Proactive Rootkit Protection Comparison Test A test commissioned by McAfee and performed by AV-TEST GmbH Date of the report: February 2 th, 213 Executive Summary In January 213, AV-TEST performed a comparative

More information

Virtual Environment Protection Test Report

Virtual Environment Protection Test Report Virtual Environment Protection Test Report A test commissioned by Kaspersky Lab and performed by AV-Test GmbH Date of the report: May 10 th, 2012, last update: May 14 th, 2012 Executive Summary In March

More information

Virtual Desktops Security Test Report

Virtual Desktops Security Test Report Virtual Desktops Security Test Report A test commissioned by Kaspersky Lab and performed by AV-TEST GmbH Date of the report: May 19 th, 214 Executive Summary AV-TEST performed a comparative review (January

More information

Zscaler Cloud Web Gateway Test

Zscaler Cloud Web Gateway Test Zscaler Cloud Web Gateway Test A test commissioned by Zscaler, Inc. and performed by AV-TEST GmbH. Date of the report: April15 th, 2016 Executive Summary In March 2016, AV-TEST performed a review of the

More information

Patch Management Solutions Test

Patch Management Solutions Test Patch Management Solutions Test A test commissioned by Kaspersky Lab and performed by AV-TEST GmbH Date of the report: 5 th June, 2013, last update: 19 th July, 2013 Executive Summary From May to July

More information

Tracking Anti-Malware Protection 2015

Tracking Anti-Malware Protection 2015 Tracking Anti-Malware Protection 2015 A TIME-TO-PROTECT ANTI-MALWARE COMPARISON TEST Dennis Technology Labs www.dennistechnologylabs.com Follow @DennisTechLabs on Twitter.com This report aims to measure

More information

Trend Micro OfficeScan 11.0. Best Practice Guide for Malware

Trend Micro OfficeScan 11.0. Best Practice Guide for Malware Trend Micro OfficeScan 11.0 Best Practice Guide for Malware Information in this document is subject to change without notice. The names of companies, products, people, characters, and/or data mentioned

More information

Enterprise Anti-Virus Protection

Enterprise Anti-Virus Protection Enterprise Anti-Virus APRIL - JUNE 2013 Dennis Technology Labs www.dennistechnologylabs.com This report aims to compare the effectiveness of anti-malware products provided by well-known security companies.

More information

MRG Effitas 360 Assessment & Certification Programme Q4 2014

MRG Effitas 360 Assessment & Certification Programme Q4 2014 MRG Effitas 360 Assessment & Certification Programme Q4 2014 1 Contents Introduction... 3 Executive summary... 3 Certification... 4 The purpose of this report... 5 Tests employed... 6 Security Applications

More information

Enterprise Anti-Virus Protection

Enterprise Anti-Virus Protection Enterprise Anti-Virus JULY - SEPTEMBER 2013 Dennis Technology Labs www.dennistechnologylabs.com Follow @DennisTechLabs on Twitter.com This report aims to compare the effectiveness of anti-malware products

More information

Enterprise Anti-Virus Protection

Enterprise Anti-Virus Protection Enterprise Anti-Virus JULY - SEPTEMBER 2012 Dennis Technology Labs www.dennistechnologylabs.com This report aims to compare the effectiveness of anti-malware products provided by well-known security companies.

More information

Enterprise Anti-Virus Protection

Enterprise Anti-Virus Protection Enterprise Anti-Virus Protection JAN - MAR 2015 Dennis Technology Labs www.dennistechnologylabs.com Follow @DennisTechLabs on Twitter.com This report aims to compare the effectiveness of anti-malware products

More information

A Best Practice Approach to Third Party Patching

A Best Practice Approach to Third Party Patching A Best Practice Approach to Third Party Patching Mike Grueber Senior Product Manager 1 Effective patch management is essential 90% of successful attacks occurred against previously known vulnerabilities

More information

Small Business Anti-Virus Protection

Small Business Anti-Virus Protection Small Business Anti-Virus Protection APRIL - JUNE 2013 Dennis Technology Labs www.dennistechnologylabs.com This report aims to compare the effectiveness of anti-malware products provided by well-known

More information

Small Business Anti-Virus Protection

Small Business Anti-Virus Protection Small Business Anti-Virus Protection JULY - SEPTEMBER 2012 Dennis Technology Labs www.dennistechnologylabs.com This report aims to compare the effectiveness of anti-malware products provided by well-known

More information

Best Practice Configurations for OfficeScan (OSCE) 10.6

Best Practice Configurations for OfficeScan (OSCE) 10.6 Best Practice Configurations for OfficeScan (OSCE) 10.6 Applying Latest Patch(es) for OSCE 10.6 To find out the latest patches for OfficeScan, click here. Enable Smart Clients 1. Ensure that Officescan

More information

Trend Micro OfficeScan 11.0 SP1. Best Practice Guide for Malware

Trend Micro OfficeScan 11.0 SP1. Best Practice Guide for Malware Trend Micro OfficeScan 11.0 SP1 Best Practice Guide for Malware Information in this document is subject to change without notice. The names of companies, products, people, characters, and/or data mentioned

More information

Security Suites for Mac OS X: For on-demand detection, only four products achieved the 100-percent mark (AV-TEST August 2014).

Security Suites for Mac OS X: For on-demand detection, only four products achieved the 100-percent mark (AV-TEST August 2014). 18th September 2014 created by Markus Selinger Mac OS X in the Crosshairs 18 Malware Scanners Put to the Test For a long time, Mac OS users believed they were safe, that there was no malware for their

More information

Home Anti-Virus Protection

Home Anti-Virus Protection Home Anti-Virus Protection JANUARY - MARCH 2013 Dennis Technology Labs www.dennistechnologylabs.com This report aims to compare the effectiveness of anti-malware products provided by well-known security

More information

Network Threat Detection

Network Threat Detection Network Threat Detection DECEMBER 2015 Dennis Technology Labs www.dennistechnologylabs.com Follow @DennisTechLabs on Twitter.com This report aims to compare the effectiveness of a selection of threat detection

More information

Kaspersky Security. for Virtualization 1.1 and Trend Micro Deep. Security 8.0 virtual environment detection rate and performance testing by AV-Test

Kaspersky Security. for Virtualization 1.1 and Trend Micro Deep. Security 8.0 virtual environment detection rate and performance testing by AV-Test Kaspersky Security for Virtualization 1.1 and Deep Security 8.0 virtual environment detection rate and performance testing by AV-Test Kaspersky Security for Virtualization, Kaspersky Lab s corporate security

More information

Internet Explorer Exploit Protection ENTERPRISE BRIEFING REPORT

Internet Explorer Exploit Protection ENTERPRISE BRIEFING REPORT Internet Explorer Exploit Protection ENTERPRISE BRIEFING REPORT TESTED PRODUCTS: AVG Internet Security Network Edition v8.0 Kaspersky Total Space Security v6.0 McAfee Total Protection for Endpoint Sophos

More information

Home Anti-Virus Protection

Home Anti-Virus Protection Home Anti-Virus Protection APRIL - JUNE 2013 Dennis Technology Labs www.dennistechnologylabs.com This report aims to compare the effectiveness of anti-malware products provided by well-known security companies.

More information

Enterprise Anti-Virus Protection

Enterprise Anti-Virus Protection Enterprise Anti-Virus Protection APRIL - JUNE 2014 Dennis Technology Labs www.dennistechnologylabs.com Follow @DennisTechLabs on Twitter.com This report aims to compare the effectiveness of anti-malware

More information

Kaspersky Whitelisting Database Test

Kaspersky Whitelisting Database Test Kaspersky Whitelisting Database Test A test commissioned by Kaspersky Lab and performed by AV-Test GmbH Date of the report: February 14 th, 2013, last update: April 4 th, 2013 Summary During November 2012

More information

Endpoint protection for physical and virtual desktops

Endpoint protection for physical and virtual desktops datasheet Trend Micro officescan Endpoint protection for physical and virtual desktops In the bring-your-own-device (BYOD) environment, protecting your endpoints against ever-evolving threats has become

More information

How To Test Security Products

How To Test Security Products Virtual Desktop Anti-malware Protection A COMPARATIVE TEST BETWEEN SYMANTEC ENDPOINT PROTECTION AND TREND MICRO DEEP SECURITY Dennis Technology Labs, 05/04/2012 www.dennistechnologylabs.com This report

More information

Why The Security You Bought Yesterday, Won t Save You Today

Why The Security You Bought Yesterday, Won t Save You Today 9th Annual Courts and Local Government Technology Conference Why The Security You Bought Yesterday, Won t Save You Today Ian Robertson Director of Information Security Michael Gough Sr. Risk Analyst About

More information

Small Business Anti-Virus Protection

Small Business Anti-Virus Protection Small Business Anti-Virus Protection JULY - SEPT 2015 Dennis Technology Labs www.dennistechnologylabs.com Follow @DennisTechLabs on Twitter.com This report aims to compare the effectiveness of anti-malware

More information

The Importance of Patching Non-Microsoft Applications

The Importance of Patching Non-Microsoft Applications The Importance of Patching Non-Microsoft Applications Technical WHITE PAPER The Importance of Patching Non-Microsoft Applications In the past, organizations patched only Microsoft operating systems. As

More information

Kaspersky Internet Security 2014: Reviewer s Guide

Kaspersky Internet Security 2014: Reviewer s Guide Kaspersky Internet Security 2014: Reviewer s Guide Index 1 Introduction... 3 2 Key Benefits... 3 2.1 Real-time protection against all Internet threats 3 2.2 Secure online banking and shopping 4 2.3 Proactive

More information

Whole Product Real World Dynamic Protection Test (August November) 2011

Whole Product Real World Dynamic Protection Test (August November) 2011 Whole Product Real-World Dynamic Protection Test August-November 2011 Language: English December 2011 Last revision: 16 th December 2011 www.av-comparatives.org 1 Content Introduction... 3 Test Procedure...

More information

2016 Trends in Cybersecurity: A Quick Guide to the Most Important Insights in Security

2016 Trends in Cybersecurity: A Quick Guide to the Most Important Insights in Security 2016 Trends in Cybersecurity: A Quick Guide to the Most Important Insights in Security For 10 years, Microsoft has been studying and analyzing the threat landscape of exploits, vulnerabilities, and malware.

More information

Small Business Anti-Virus Protection

Small Business Anti-Virus Protection Small Business Anti-Virus Protection JULY - SEPTEMBER 2013 Dennis Technology Labs www.dennistechnologylabs.com Follow @DennisTechLabs on Twitter.com This report aims to compare the effectiveness of anti-malware

More information

PC Anti-Malware Protection 2015

PC Anti-Malware Protection 2015 PC Anti-Malware Protection 2015 A DYNAMIC ANTI-MALWARE COMPARISON TEST Dennis Technology Labs www.dennistechnologylabs.com Follow @DennisTechLabs on Twitter.com This report aims to compare the effectiveness

More information

The Importance of Patching Non-Microsoft Applications

The Importance of Patching Non-Microsoft Applications The Importance of Patching Non-Microsoft Applications Technical WHITE PAPER The Importance of Patching Non-Microsoft Applications In the past, organizations patched only Microsoft operating systems. As

More information

How McAfee Endpoint Security Intelligently Collaborates to Protect and Perform

How McAfee Endpoint Security Intelligently Collaborates to Protect and Perform How McAfee Endpoint Security Intelligently Collaborates to Protect and Perform McAfee Endpoint Security 10 provides customers with an intelligent, collaborative framework, enabling endpoint defenses to

More information

Closing the Antivirus Protection Gap

Closing the Antivirus Protection Gap A comparative study on effective endpoint protection strategies May 2012 WP-EN-05-07-12 Introduction Corporate economic concerns have put increased pressure on already limited IT resources in recent years

More information

DETERMINATION OF THE PERFORMANCE

DETERMINATION OF THE PERFORMANCE DETERMINATION OF THE PERFORMANCE OF ANDROID ANTI-MALWARE SCANNERS AV-TEST GmbH Klewitzstr. 7 39112 Magdeburg Germany www.av-test.org 1 CONTENT Determination of the Performance of Android Anti-Malware Scanners...

More information

Small Business Anti-Virus Protection

Small Business Anti-Virus Protection Small Business Anti-Virus Protection OCT - DEC 2014 Dennis Technology Labs www.dennistechnologylabs.com Follow @DennisTechLabs on Twitter.com This report aims to compare the effectiveness of anti-malware

More information

Taking a Proactive Approach to Patch Management. B e s t P r a c t i c e s G u i d e

Taking a Proactive Approach to Patch Management. B e s t P r a c t i c e s G u i d e B e s t P r a c t i c e s G u i d e It s a fact of business today: because of the economy, most organizations are asking everyone, including the IT staff, to do more with less. But tight budgets and the

More information

IT Security Cost Reduction

IT Security Cost Reduction Quantifying the Impact of Greater Endpoint Security Effectiveness, Higher Performance, and Smaller Footprint In the constant drive for increased productivity and cost effectiveness, enterprises are continuously

More information

Small Business Anti-Virus Protection

Small Business Anti-Virus Protection Small Business Anti-Virus Protection JANUARY - MARCH 2014 Dennis Technology Labs www.dennistechnologylabs.com Follow @DennisTechLabs on Twitter.com This report aims to compare the effectiveness of anti-malware

More information

Best Practice Configurations for OfficeScan (OSCE) 10.6

Best Practice Configurations for OfficeScan (OSCE) 10.6 Best Practice Configurations for OfficeScan (OSCE) 10.6 Applying Latest Patch(es) for OSCE 10.6 To find out the latest patches, refer to http://www.trendmicro.com/download/product.asp?productid=5 Enable

More information

CORPORATE AV / EPP COMPARATIVE ANALYSIS

CORPORATE AV / EPP COMPARATIVE ANALYSIS CORPORATE AV / EPP COMPARATIVE ANALYSIS Exploit Evasion Defenses 2013 Randy Abrams, Dipti Ghimire, Joshua Smith Tested Vendors AVG, ESET, F- Secure, Kaspersky, McAfee, Microsoft, Norman, Panda, Sophos,

More information

Host-based Intrusion Prevention System (HIPS)

Host-based Intrusion Prevention System (HIPS) Host-based Intrusion Prevention System (HIPS) White Paper Document Version ( esnhips 14.0.0.1) Creation Date: 6 th Feb, 2013 Host-based Intrusion Prevention System (HIPS) Few years back, it was relatively

More information

CONSUMER ANTI-MALWARE PRODUCTS

CONSUMER ANTI-MALWARE PRODUCTS CONSUMER ANTI-MALWARE PRODUCTS GROUP TEST REPORT AVG Internet Security 9 ESET Smart Security 4 F-Secure Internet Security 2010 Kaspersky Internet Security 2011 McAfee Internet Security Microsoft Security

More information

How to Use Windows Firewall With User Account Control (UAC)

How to Use Windows Firewall With User Account Control (UAC) Keeping Windows 8.1 safe and secure 14 IN THIS CHAPTER, YOU WILL LEARN HOW TO Work with the User Account Control. Use Windows Firewall. Use Windows Defender. Enhance the security of your passwords. Security

More information

Sophistication of attacks will keep improving, especially APT and zero-day exploits

Sophistication of attacks will keep improving, especially APT and zero-day exploits FAQ Isla Q&A General What is Isla? Isla is an innovative, enterprise-class web malware isolation system that prevents all browser-borne malware from penetrating corporate networks and infecting endpoint

More information

Endurance Test: Does antivirus software slow

Endurance Test: Does antivirus software slow 23rd April 2015 created by Markus Selinger Endurance Test: Does antivirus software slow down PCs? Critics maintain that protection software for Windows really puts the brakes on PCs. In a 14-month, extremely

More information

Core Protection for Virtual Machines 1

Core Protection for Virtual Machines 1 Core Protection for Virtual Machines 1 Comprehensive Threat Protection for Virtual Environments. Installation Guide e Endpoint Security Trend Micro Incorporated reserves the right to make changes to this

More information

Are free Android virus scanners any good?

Are free Android virus scanners any good? Authors: Hendrik Pilz, Steffen Schindler Published: 10. November 2011 Version: 1.1 Copyright 2011 AV-TEST GmbH. All rights reserved. Postal address: Klewitzstr. 7, 39112 Magdeburg, Germany Phone +49 (0)

More information

The Importance of Patching Non-Microsoft Applications

The Importance of Patching Non-Microsoft Applications The Importance of Patching Non-Microsoft Applications Technical WHITE PAPER The Importance of Patching Non-Microsoft Applications In the past, organizations patched only Microsoft operating systems. As

More information

Desktop Security. Overview and Technology Guidance. Michael Ramsey Network Specialist, NC DPI

Desktop Security. Overview and Technology Guidance. Michael Ramsey Network Specialist, NC DPI Desktop Security Overview and Technology Guidance Michael Ramsey Network Specialist, NC DPI Desktop Security Best practices for both the technical type and the typical user Defensive Layering Top Vulnerabilities

More information

CA Client Automation: Patch Manager - Supported Patches

CA Client Automation: Patch Manager - Supported Patches CA Client Automation: Patch Manager - Supported Patches Laural Gentry Sr. Principal Product Manager April 2012 CA Online Content Research Team 2 This published document was based on current information

More information

Kaspersky Endpoint Security 8 for Windows and Kaspersky Security Center

Kaspersky Endpoint Security 8 for Windows and Kaspersky Security Center Kaspersky Endpoint Security 8 for Windows and Kaspersky Security Center Reviewer s Guide Contents Introduction / Solution Headlines... 3 Getting Started... 4 Deployment... 4 Installation on an Infected

More information

Total Defense Endpoint Premium r12

Total Defense Endpoint Premium r12 DATA SHEET Total Defense Endpoint Premium r12 Overview: Total Defense Endpoint Premium Edition r12 offers comprehensive protection for networks, endpoints and groupware systems from intrusions, malicious

More information

avast! Free Antivirus for Mac Quick Start Guide avast! Free Antivirus for Mac Quick Start Guide

avast! Free Antivirus for Mac Quick Start Guide avast! Free Antivirus for Mac Quick Start Guide avast! Free Antivirus for Mac Quick Start Guide 1 Introduction Welcome to avast! Free Antivirus for Mac. avast! Free Antivirus for Mac contains the same ICSA Certified scan engine as all avast! antivirus

More information

How To Test For Performance On A 64 Bit Computer (64 Bit)

How To Test For Performance On A 64 Bit Computer (64 Bit) Anti-Virus Comparative Performance Test Impact of Security Software on System Performance Language: English May 2015 Last Revision: 30 th June 2015 Table of Contents 1. Introduction 3 2. Tested products

More information

What Do You Mean My Cloud Data Isn t Secure?

What Do You Mean My Cloud Data Isn t Secure? Kaseya White Paper What Do You Mean My Cloud Data Isn t Secure? Understanding Your Level of Data Protection www.kaseya.com As today s businesses transition more critical applications to the cloud, there

More information

Detection of Linux malware

Detection of Linux malware 5th October 2015 created by Markus Selinger Linux: 16 Security Packages Against Windows and Linux Malware Put to the Test As Linux PCs are increasingly used to connect Windows PCs, they ought to use a

More information

Worry-FreeTM. Business Security Standard and Advanced Editions. System Requirements. Administrator s Guide. Securing Your Journey to the Cloud8

Worry-FreeTM. Business Security Standard and Advanced Editions. System Requirements. Administrator s Guide. Securing Your Journey to the Cloud8 Worry-FreeTM Business Security Standard and Advanced Editions Securing Your Journey to the Cloud8 Administrator s Guide System Requirements Trend Micro Incorporated reserves the right to make changes to

More information

User Documentation Web Traffic Security. University of Stavanger

User Documentation Web Traffic Security. University of Stavanger User Documentation Web Traffic Security University of Stavanger Table of content User Documentation... 1 Web Traffic Security... 1 University of Stavanger... 1 UiS Web Traffic Security... 3 Background...

More information

Home Anti-Virus Protection

Home Anti-Virus Protection Home Anti-Virus Protection JULY - SEPT 2015 Dennis Technology Labs www.dennistechnologylabs.com Follow @DennisTechLabs on Twitter.com This report aims to compare the effectiveness of anti-malware products

More information

Get Started Guide - PC Tools Internet Security

Get Started Guide - PC Tools Internet Security Get Started Guide - PC Tools Internet Security Table of Contents PC Tools Internet Security... 1 Getting Started with PC Tools Internet Security... 1 Installing... 1 Getting Started... 2 iii PC Tools

More information

Home Anti-Virus Protection

Home Anti-Virus Protection Home Anti-Virus Protection JULY - SEPTEMBER 2013 Dennis Technology Labs www.dennistechnologylabs.com Follow @DennisTechLabs on Twitter.com This report aims to compare the effectiveness of anti-malware

More information

Anti-Virus Comparative

Anti-Virus Comparative Anti-Virus Comparative Performance Test Impact of Security Software on System Performance Language: English April 2016 Last Revision: 23 th May 2016 Table of Contents 1. Introduction 3 2. Tested products

More information

VESZPROG ANTI-MALWARE TEST BATTERY

VESZPROG ANTI-MALWARE TEST BATTERY VESZPROG ANTI-MALWARE TEST BATTERY 2012 The number of threats increased in large measure in the last few years. A set of unique anti-malware testing procedures have been developed under the aegis of CheckVir

More information

Whole Product Dynamic Real-World Protection Test (February-June 2016)

Whole Product Dynamic Real-World Protection Test (February-June 2016) Whole Product Dynamic Real-World Protection Test February-June 2016 Language: English July 2016 Last revision: 7 th July 2016-1 - Content Introduction... 2 Content... 2 Test Procedure... 4 Settings...

More information

Invincea Advanced Endpoint Protection

Invincea Advanced Endpoint Protection SOLUTION OVERVIEW Invincea Advanced Endpoint Protection A next-generation endpoint security solution to defend against advanced threats combining breach prevention, detection, and response The battle to

More information

ENTERPRISE EPP COMPARATIVE ANALYSIS

ENTERPRISE EPP COMPARATIVE ANALYSIS ENTERPRISE EPP COMPARATIVE ANALYSIS Socially Engineered Malware Randy Abrams, Jayendra Pathak, Ahmed Garhy Tested Products Fortinet Fortigate 100D Management station Forticlient- 5.0.7.333 McAfee VirusScan

More information

Endpoint protection for physical and virtual desktops

Endpoint protection for physical and virtual desktops datasheet Trend Micro officescan Endpoint protection for physical and virtual desktops In the bring-your-own-device (BYOD) environment, protecting your endpoints against ever-evolving threats has become

More information

Fighting Advanced Threats

Fighting Advanced Threats Fighting Advanced Threats With FortiOS 5 Introduction In recent years, cybercriminals have repeatedly demonstrated the ability to circumvent network security and cause significant damages to enterprises.

More information

IBM Endpoint Manager for Core Protection

IBM Endpoint Manager for Core Protection IBM Endpoint Manager for Core Protection Device control and endpoint protection designed to guard against malware and loss of sensitive data Highlights Delivers real-time endpoint protection against viruses,

More information

BITDEFENDER ENDPOINT SECURITY TOOLS

BITDEFENDER ENDPOINT SECURITY TOOLS BITDEFENDER ENDPOINT SECURITY TOOLS Beta Version Testing Guide Bitdefender Endpoint Security Tools Beta Version Testing Guide Publication date 2014.11.26 Copyright 2014 Bitdefender Legal Notice All rights

More information

Minimum Computer System Requirements

Minimum Computer System Requirements Minimum Computer System Requirements http://ualr.edu/blackboard/welcome/system- requirements/ The following minimum hardware and software requirements are necessary in order to access an online class through

More information

ESET Endpoint Security 6 ESET Endpoint Antivirus 6 for Windows

ESET Endpoint Security 6 ESET Endpoint Antivirus 6 for Windows ESET Endpoint Security 6 ESET Endpoint Antivirus 6 for Windows Products Details ESET Endpoint Security 6 protects company devices against most current threats. It proactively looks for suspicious activity

More information

Accessing Windows 7 in the Student Labs

Accessing Windows 7 in the Student Labs Accessing Windows 7 in the Student Labs This document explains how to access and use Windows 7 and some of the software installed on Windows 7, such as Microsoft Office 2010, on the student lab computers.

More information

Kaspersky Internet Security 2012: Reviewer s Guide

Kaspersky Internet Security 2012: Reviewer s Guide Kaspersky Internet Security 2012: Reviewer s Guide Index 1 Introduction...3 2 Key advantages...3 2.1 Proactive protection against unknown threats 3 2.2 Internet security 4 2.3 Safe Run 4 2.4 On the Way

More information

Anti-Virus Comparative

Anti-Virus Comparative Anti-Virus Comparative Performance Test Impact of Anti-Virus Software on System Performance Microsoft Forefront Endpoint Protection (Release Candidate) Language: English November 2010 Last Revision: 13

More information

Symantec Protection Engine for Cloud Services Getting Started Guide

Symantec Protection Engine for Cloud Services Getting Started Guide Symantec Protection Engine for Cloud Services Getting Started Guide Symantec Protection Engine for Cloud Services Getting Started Guide The software described in this book is furnished under a license

More information

Lumension Endpoint Management and Security Suite. L.E.M.S.S. AntiVirus v8.2. Migration Guide & Frequently Asked Questions

Lumension Endpoint Management and Security Suite. L.E.M.S.S. AntiVirus v8.2. Migration Guide & Frequently Asked Questions Lumension Endpoint Management and Security Suite L.E.M.S.S. AntiVirus v8.2 Migration Guide & Frequently Asked Questions [FOR INTERNAL USE ONLY - DO NOT DISTRIBUTE] Copyright 2015, Lumension Introduction

More information

MRG Effitas Real World Enterprise Security Exploit Prevention March 2015. Real World Enterprise Security Exploit Prevention Test.

MRG Effitas Real World Enterprise Security Exploit Prevention March 2015. Real World Enterprise Security Exploit Prevention Test. Real World Enterprise Security Exploit Prevention Test March 2015 1 1 Executive summary...3 2 Certifications...6 3 Test methodology...7 3.1 Source of exploits...9 3.2 False positive test... 10 3.3 0-day

More information

MRG Effitas Real World Enterprise Security Exploit Prevention March 2015. Real World Enterprise Security Exploit Prevention Test.

MRG Effitas Real World Enterprise Security Exploit Prevention March 2015. Real World Enterprise Security Exploit Prevention Test. Real World Enterprise Security Exploit Prevention Test March 2015 1 1 Executive summary... 3 2 Certifications... 6 3 Test methodology... 7 3.1 Source of exploits... 9 3.2 False positive test... 10 3.3

More information

Symantec Endpoint Protection 12.1.5 Datasheet

Symantec Endpoint Protection 12.1.5 Datasheet Symantec Endpoint Protection 12.1.5 Datasheet Data Sheet: Endpoint Security Overview Malware has evolved from large-scale massive attacks to include Targeted Attacks and Advanced Persistent Threats that

More information

Anti-Virus Protection and Performance

Anti-Virus Protection and Performance Anti-Virus Protection and Performance ANNUAL REPORT 2015 Dennis Technology Labs www.dennistechnologylabs.com Follow @DennisTechLabs on Twitter.com CONTENTS Annual Report 2015... 1 Contents... 2 Introduction...

More information

Defending Behind The Device Mobile Application Risks

Defending Behind The Device Mobile Application Risks Defending Behind The Device Mobile Application Risks Tyler Shields Product Manager and Strategist Veracode, Inc Session ID: MBS-301 Session Classification: Advanced Agenda The What The Problem Mobile Ecosystem

More information

Cyber Security Presentation Cyber Security Month Curtis McNay, Director of IT Security

Cyber Security Presentation Cyber Security Month Curtis McNay, Director of IT Security Cyber Security Presentation Cyber Security Month Curtis McNay, Director of IT Security The IT Security Office (ITSO) What We Do? Risk Assessment Network and System Security Monitoring Vulnerability Scanning

More information

Microsoft Security Intelligence Report volume 7 (January through June 2009)

Microsoft Security Intelligence Report volume 7 (January through June 2009) Microsoft Security Intelligence Report volume 7 (January through June 2009) Key Findings Summary Volume 7 of the Microsoft Security Intelligence Report provides an in-depth perspective on malicious and

More information

Avira Endpoint and Email Security. HowTo

Avira Endpoint and Email Security. HowTo Avira Endpoint and Email Security HowTo Table of contents 1. Introduction... 3 2. Product Information... 3 2.1 Operation mode... 3 2.2 Scope of services... 3 2.3 Optimum protection. Fast updates. Efficient

More information

The evolution of virtual endpoint security. Comparing vsentry with traditional endpoint virtualization security solutions

The evolution of virtual endpoint security. Comparing vsentry with traditional endpoint virtualization security solutions The evolution of virtual endpoint security Comparing vsentry with traditional endpoint virtualization security solutions Executive Summary First generation endpoint virtualization based security solutions

More information

VESZPROG ANTI-MALWARE TEST BATTERY

VESZPROG ANTI-MALWARE TEST BATTERY VESZPROG ANTI-MALWARE TEST BATTERY 2013 The number of threats increased in large measure in the last few years. A set of unique anti-malware testing procedures have been developed under the aegis of CheckVir

More information

How To Install Avira Small Business Security Suite (Small Business) On A Microsoft Microsoft Server (Small Bserver) For A Small Business (Small) Computer (Small Server)

How To Install Avira Small Business Security Suite (Small Business) On A Microsoft Microsoft Server (Small Bserver) For A Small Business (Small) Computer (Small Server) Avira Small Business Security Suite HowTo Table of Contents 1. Introduction... 3 2. Product Information... 3 2.1 Operation mode...3 2.2 Scope of services...3 2.3 Optimum protection. Fast updates. Efficient

More information

Symantec Messaging Gateway 10.5

Symantec Messaging Gateway 10.5 Powerful email gateway protection Data Sheet: Messaging Security Overview Symantec Messaging Gateway enables organizations to secure their email and productivity infrastructure with effective and accurate

More information

What you need to know to keep your computer safe on the Internet

What you need to know to keep your computer safe on the Internet What you need to know to keep your computer safe on the Internet Tip 1: Always install Operating System updates The most important steps for any computer user is to always install updates, especially security

More information

Endpoint Security Solutions Comparative Analysis Report

Endpoint Security Solutions Comparative Analysis Report Endpoint Security Solutions Comparative Analysis Report (Physical Environment) Vendors Tested Trend Micro McAfee Symantec Sophos Microsoft To: Trend Micro Indusface Contact Kandarp Shah Vice President

More information

Spyware Analysis. jan.monsch@csnc.ch. Security Event - April 28, 2004 Page 1

Spyware Analysis. jan.monsch@csnc.ch. Security Event - April 28, 2004 Page 1 Spyware Analysis jan.monsch@csnc.ch Security Event - April 28, 2004 Page 1 Content Definition & types of spyware Statistics Hooks Static vs. dynamic software analysis Test environment for spyware Analysis

More information